General

  • Target

    74b7f4a2a43055b2810a8cd5aa3474b170ab62982e081edaeaaa4d6a37b05a60

  • Size

    315KB

  • Sample

    211113-3xsdlaffc4

  • MD5

    839fe7599fb992911978dffdbc92885a

  • SHA1

    e7108362f287155863b2c846bd5185a23595bf53

  • SHA256

    74b7f4a2a43055b2810a8cd5aa3474b170ab62982e081edaeaaa4d6a37b05a60

  • SHA512

    67159fe50d68b6ba17e39eb5a1572939481aa182224ad621b0b1e04a66d09d1d40409e8e22fa45e4162887ecf5ddcc7e8d228c88b07d17aa857045287de6adb9

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

675718a5f2ce6d3cacf6cb04a512f5637eae995f

Attributes
  • url4cnc

    http://91.219.236.27/agrybirdsgamerept

    http://5.181.156.92/agrybirdsgamerept

    http://91.219.236.207/agrybirdsgamerept

    http://185.225.19.18/agrybirdsgamerept

    http://91.219.237.227/agrybirdsgamerept

    http://185.163.47.176/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

imbest

C2

45.153.186.153:56675

Targets

    • Target

      74b7f4a2a43055b2810a8cd5aa3474b170ab62982e081edaeaaa4d6a37b05a60

    • Size

      315KB

    • MD5

      839fe7599fb992911978dffdbc92885a

    • SHA1

      e7108362f287155863b2c846bd5185a23595bf53

    • SHA256

      74b7f4a2a43055b2810a8cd5aa3474b170ab62982e081edaeaaa4d6a37b05a60

    • SHA512

      67159fe50d68b6ba17e39eb5a1572939481aa182224ad621b0b1e04a66d09d1d40409e8e22fa45e4162887ecf5ddcc7e8d228c88b07d17aa857045287de6adb9

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks